How to update your SMTP Authentication Method

This article will explain how you can update your authentication type from using MD5 Challenge-Response to Normal Password in a range of email applications. Following the instructions will also ensure that you are not using POP before SMTP (if applicable), which is not supported on our mail servers.

If you do not see your email application listed below it may be that no changes are required. However if you believe that you have either ‘CRAM-MD5’ or ‘POP before SMTP’ enabled on an email application that is not listed, please visit the support sites for your respective application.Microsoft Outlook Support
Apple Mail Support
Thunderbird Support

Please note that we do not provide comprehensive support for third party email applications, and these guides are simply provided out of courtesy.

How to update your authentication method from CRAM-MD5 to Normal Password

MD5 is an extremely outdated method of password authentication and has been replaced in recent times by using Normal Password authentication (sometimes referred to as Clear Text authentication), along with a Security Protocol such as SSL.

For newer versions of iOS (High Sierra)

  1. In Mac Mail, go to Mail > Preferences…
  2. In the Accounts tab, make sure that the correct account is selected on the left hand side, and click on the option for Server Settings.
  3. Click the Accounts drop-down found under Outgoing Mail Server, and select Edit SMTP Server List…
  4. Under the Server Settings tab untick the box for Automatically detect and maintain account settings.
  5. Under the Authentication drop-down, ensure Password is selected rather than MD5 Challenge-Response.
  6. Make sure that the Username is your email address, and the Password is your email password.
  7. Ensure that the Port is set to 465 and the box for Use TLS/SSL is ticked.
  8. Click OK to close the SMTP window, then OK again to close Preferences.

We recommend restarting your application for the new settings to take effect.

For older versions of iOS

  1. In Mac Mail, go to Mail > Preferences…
  2. Select the Accounts tab. Under Account Information, click the drop-down next to Outgoing Mail Server and select Edit SMTP Server List…
  3. Select the Advanced tab.
  4. Under the Authentication drop-down, ensure Password is selected rather than MD5 Challenge-Response.
  5. Make sure that the Username is your email address, and the Password is your email password.
  6. Please ensure that the box for Automatically detect and maintain account settings is NOT ticked
  7. Click OK to close the SMTP window
  8. Next, click on the Advanced tab.
  9. Use the Authentication drop-down to change it from MD5 Challenge-Response to Password.
  10. To save the settings, simply close the Preferences window.

We recommend restarting your application for the new settings to take effect.

  1. From the home screen on your device tap Settings, and then Accounts & Passwords. (This may be called Mail, Contacts, Calendars on older versions of iOS)
  2. Then tap the email account under Accounts.
  3. Tap Account.
  4. Scroll down and tap SMTP under Outgoing Mail Server.
  5. Tap on your Primary SMTP server
  6. Tap Authentication.
  7. Ensure Password is selected rather than MD5 Challenge-Response.
  8. Make sure that the Username is your email address, and the Password is your email password.
  9. Tap the button on the top left to go to the previous screen, then click Done.
  10. Then, tap the account name at the top left to go back to the previous screen.
  11. Tap Advanced at the bottom of the screen.
  12. Tap Authentication found under Incoming Settings, and change this to Password.
  13. Tap the button on the top left to go back to the previous screen, and then repeat this process again.
  14. Now tap Done to save the changes.
  1. In Thunderbird, right click on your account located on the left-hand side, and click Settings…
  2. In the Account Settings window, select Server Settings under your account listed on the left hand side.
  3. You will then have the option for Authentication method (found under Security Settings) in the middle of the window. Please change this to Normal Password.
  4. Next, select the Outgoing Server (SMTP) option on the left-hand side of the Account Settings window – this is found at the very bottom of the list.
  5. Select your SMTP server, and then click Edit…
  6. Under Authentication Method, change the option from Encrypted password to Normal Password.
  7. Make sure that the Port is set to 465 and the Connection Security is set to SSL/TLS.
  8. Select OK to accept your changes, then OK again to close the Account Settings dialogue.

We recommend restarting your application for the new settings to take effect.

  1. Click on Tools at the top, and then Account Settings.
  2. Double click on your email account
  3. Make sure that the box for Require logon using Secure Password Authentication (SPA) is NOT ticked.
  4. Then click on More Settings…
  5. Click on the Outgoing Server tab.
  6. Make sure that the box for My Outgoing Server (SMTP) requires authentication is ticked, and that Use same settings as my incoming mail server is also ticked.
  7. Also make sure that the box for Log on to incoming mail server before sending mail is NOT ticked.
  8. Click OK, and then click Next to save your account settings.
  1. Click on File at the top left corner
  2. Click on Account Settings > Account Settings
  3. Double click on your email account
  4. Make sure that the box for Require logon using Secure Password Authentication (SPA) is NOT ticked.
  5. Then click on More Settings…
  6. Click on the Outgoing Server tab.
  7. Make sure that the box for My Outgoing Server (SMTP) requires authentication is ticked, and that Use same settings as my incoming mail server is also ticked.
  8. Also make sure that the box for Log on to incoming mail server before sending mail is NOT ticked.
  9. Click OK, and then click Next to save your account settings.
  1. Right-click on your account on the left-hand side, and click Properties.
  2. Click on the Servers tab.
  3. Make sure that Log on using clear text authentication is ticked.
  4. Next, under Outgoing Mail Server, ensure that the box for My Server Requires Authentication is ticked, and then click Settings.
  5. Make sure that the box for Use same settings as my incoming mail server is ticked, and then click OK.
  6. Then click Apply and OK to save your settings.
outlook for mac
  1. In Outlook 2011, click Tools > Accounts at the very top.
  2. Select the correct account on the left-hand side.
  3. Make sure that the option for Always use secure password is NOT ticked.
  4. Then make sure that the box for Use SSL to connect is ticked
  5. Click the More Options… button under the Outgoing server settings
  6. Make sure that the Authentication drop down is set to User Name and Password
  7. Make sure that the Username is your email address, and the Password is your email password.
  8. Then press OK and close the Accounts window to save your settings.

Was this article helpful?

Related guides

POP vs IMAP

This article will explain why IMAP is the best connection type to use when adding your email account to your...